Lucene search

K

Git For Windows Security Vulnerabilities

cve
cve

CVE-2023-29011

Git for Windows, the Windows port of Git, ships with an executable called connect.exe, which implements a SOCKS5 proxy that can be used to connect e.g. to SSH servers via proxies when certain ports are blocked for outgoing connections. The location of connect.exe's config file is hard-coded as...

7.8CVSS

7.6AI Score

0.001EPSS

2023-04-25 09:15 PM
70
cve
cve

CVE-2023-29012

Git for Windows is the Windows port of Git. Prior to version 2.40.1, any user of Git CMD who starts the command in an untrusted directory is impacted by an Uncontrolles Search Path Element vulnerability. Maliciously-placed doskey.exe would be executed silently upon running Git CMD. The problem has....

7.8CVSS

7.7AI Score

0.001EPSS

2023-04-25 09:15 PM
70
cve
cve

CVE-2023-25815

In Git for Windows, the Windows port of Git, no localized messages are shipped with the installer. As a consequence, Git is expected not to localize messages at all, and skips the gettext initialization. However, due to a change in MINGW-packages, the gettext() function's implicit initialization...

3.3CVSS

5.3AI Score

0.0005EPSS

2023-04-25 08:15 PM
107
cve
cve

CVE-2023-23618

Git for Windows is the Windows port of the revision control system Git. Prior to Git for Windows version 2.39.2, when gitk is run on Windows, it potentially runs executables from the current directory inadvertently, which can be exploited with some social engineering to trick users into running...

8.6CVSS

8.1AI Score

0.001EPSS

2023-02-14 09:15 PM
60
cve
cve

CVE-2023-22743

Git for Windows is the Windows port of the revision control system Git. Prior to Git for Windows version 2.39.2, by carefully crafting DLL and putting into a subdirectory of a specific name living next to the Git for Windows installer, Windows can be tricked into side-loading said DLL. This...

7.3CVSS

7.1AI Score

0.0004EPSS

2023-02-14 09:15 PM
56
cve
cve

CVE-2022-41953

Git GUI is a convenient graphical tool that comes with Git for Windows. Its target audience is users who are uncomfortable with using Git on the command-line. Git GUI has a function to clone repositories. Immediately after the local clone is available, Git GUI will automatically post-process it,...

8.6CVSS

7.4AI Score

0.001EPSS

2023-01-17 10:15 PM
40
cve
cve

CVE-2022-31012

Git for Windows is a fork of Git that contains Windows-specific patches. This vulnerability in versions prior to 2.37.1 lets Git for Windows' installer execute a binary into C:\mingw64\bin\git.exe by mistake. This only happens upon a fresh install, not when upgrading Git for Windows. A patch is...

8.2CVSS

7.4AI Score

0.0004EPSS

2022-07-12 09:15 PM
44
6
cve
cve

CVE-2022-29187

Git is a distributed revision control system. Git prior to versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5, is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when...

7.8CVSS

7.9AI Score

0.0005EPSS

2022-07-12 09:15 PM
159
8
cve
cve

CVE-2022-24826

On Windows, if Git LFS operates on a malicious repository with a ..exe file as well as a file named git.exe, and git.exe is not found in PATH, the ..exe program will be executed, permitting the attacker to execute arbitrary code. This does not affect Unix systems. Similarly, if the malicious...

9.8CVSS

7.9AI Score

0.001EPSS

2022-04-20 12:16 AM
47
cve
cve

CVE-2022-24767

GitHub: Git for Windows' uninstaller vulnerable to DLL hijacking when run under the SYSTEM user...

7.8CVSS

7.6AI Score

0.001EPSS

2022-04-12 06:15 PM
129
cve
cve

CVE-2022-24765

Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder C:.git, which would be picked up by Git...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-04-12 06:15 PM
364
6
cve
cve

CVE-2021-46101

In Git for windows through 2.34.1 when using git pull to update the local warehouse, git.cmd can be run...

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-31 01:15 PM
63
cve
cve

CVE-2021-21300

Git is an open-source distributed revision control system. In affected versions of Git a specially crafted repository that contains symbolic links as well as files using a clean/smudge filter such as Git LFS, may cause just-checked out script to be executed while cloning onto a case-insensitive...

8CVSS

7.5AI Score

0.885EPSS

2021-03-09 08:15 PM
899
34
cve
cve

CVE-2021-21237

Git LFS is a command line extension for managing large files with Git. On Windows, if Git LFS operates on a malicious repository with a git.bat or git.exe file in the current directory, that program would be executed, permitting the attacker to execute arbitrary code. This does not affect Unix...

7.8CVSS

8.8AI Score

0.951EPSS

2021-01-15 06:15 PM
82
3
cve
cve

CVE-2020-26233

Git Credential Manager Core (GCM Core) is a secure Git credential helper built on .NET Core that runs on Windows and macOS. In Git Credential Manager Core before version 2.0.289, when recursively cloning a Git repository on Windows with submodules, Git will first clone the top-level repository and....

7.3CVSS

7AI Score

0.001EPSS

2020-12-08 08:15 PM
25
2
cve
cve

CVE-2020-11008

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. This bug is similar to CVE-2020-5260(GHSA-qm7j-c969-7j4q). The fix for that bug still left the door open for an exploit where some credential is leaked...

7.5CVSS

7.7AI Score

0.007EPSS

2020-04-21 07:15 PM
386
cve
cve

CVE-2019-1353

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as "WSL") while accessing a working directory on a regular Windows drive, none of the NTFS...

9.8CVSS

9.2AI Score

0.004EPSS

2020-01-24 10:15 PM
176
cve
cve

CVE-2016-9274

Untrusted search path vulnerability in Git 1.x for Windows allows local users to gain privileges via a Trojan horse git.exe file in the current working directory. NOTE: 2.x is...

7.8CVSS

7.6AI Score

0.001EPSS

2016-11-11 05:59 PM
15
4